Stored Cross-Site Scripting Vulnerability in VikRentCar Car Rental Management System WordPress Plugin

Stored Cross-Site Scripting Vulnerability in VikRentCar Car Rental Management System WordPress Plugin

CVE-2021-24388 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

In the VikRentCar Car Rental Management System WordPress plugin before 1.1.7, there is a custom filed option by which we can manage all the fields that the users will have to fill in before saving the order. However, the field name is not sanitised or escaped before being output back in the page, leading to a stored Cross-Site Scripting issue. There is also no CSRF check done before saving the setting, allowing attackers to make a logged in admin set arbitrary Custom Fields, including one with XSS payload in it.

Learn more about our Wordpress Pen Testing.